{"payload":{"pageCount":2,"repositories":[{"type":"Public archive","name":"doppelganger","owner":"optiv","isFork":false,"description":"Doppelgänger is firmware that runs on ESP32 devices that can be embedded within commercially available RFID readers with the intent of capturing access control card data while performing physical security assessments. Doppelgänger keeps the operator's ease of access, maintenance, and operational communications in mind.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":9,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-14T21:46:34.854Z"}},{"type":"Public","name":"OSINT_Encyclopedia","owner":"optiv","isFork":false,"description":"Your go-to resource for all things OSINT","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":154,"forksCount":20,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-28T06:08:20.993Z"}},{"type":"Public","name":"Go365","owner":"optiv","isFork":false,"description":"An Office365 User Attack Tool","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":6,"issueCount":5,"starsCount":619,"forksCount":98,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-19T11:02:57.758Z"}},{"type":"Public","name":"KnockKnock","owner":"optiv","isFork":false,"description":" Enumerate valid users within Microsoft Teams and OneDrive with clean output. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":57,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-10T05:58:32.292Z"}},{"type":"Public","name":"blemon","owner":"optiv","isFork":false,"description":"Universal BLE Monitoring with Frida (or Objection)","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":3,"starsCount":94,"forksCount":13,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-13T10:36:18.331Z"}},{"type":"Public archive","name":"Talon","owner":"optiv","isFork":false,"description":"A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":3,"issueCount":2,"starsCount":430,"forksCount":77,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-18T17:42:57.261Z"}},{"type":"Public archive","name":"Mangle","owner":"optiv","isFork":false,"description":"Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":2,"starsCount":1155,"forksCount":153,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-18T17:36:36.406Z"}},{"type":"Public archive","name":"Ivy","owner":"optiv","isFork":false,"description":"Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode. ","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":4,"starsCount":736,"forksCount":127,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-18T17:30:14.012Z"}},{"type":"Public archive","name":"Dent","owner":"optiv","isFork":false,"description":"A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors. ","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":0,"starsCount":295,"forksCount":48,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-18T17:28:54.994Z"}},{"type":"Public archive","name":"Freeze.rs","owner":"optiv","isFork":false,"description":"Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":709,"forksCount":80,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-18T17:26:44.955Z"}},{"type":"Public archive","name":"Freeze","owner":"optiv","isFork":false,"description":"Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":3,"issueCount":5,"starsCount":1395,"forksCount":177,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-18T17:25:07.806Z"}},{"type":"Public archive","name":"ScareCrow","owner":"optiv","isFork":false,"description":"ScareCrow - Payload creation framework designed around EDR bypass.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":6,"starsCount":2712,"forksCount":503,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-18T17:16:06.476Z"}},{"type":"Public","name":"VisualLockPickingWorkstation","owner":"optiv","isFork":false,"description":"The Visual Lock Picking Workstation is a Raspberry Pi enclosure which makes it possible to capture live video from a cutaway lock. It is intended as an instructional device which can be used to display the inner workings of a lock while teaching lock picking.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-17T19:24:26.388Z"}},{"type":"Public","name":"nvdsearch","owner":"optiv","isFork":false,"description":"A National Vulnerability Database (NVD) API query tool","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-27T18:14:31.109Z"}},{"type":"Public","name":"pyautoaws","owner":"optiv","isFork":false,"description":"Simple Python wrapper for Terraform/Ansible to build AWS resources","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-22T20:52:12.481Z"}},{"type":"Public","name":"rest-api-goat","owner":"optiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":69,"forksCount":27,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-01T21:24:53.784Z"}},{"type":"Public","name":"pre2k","owner":"optiv","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":29,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-30T18:55:30.720Z"}},{"type":"Public","name":"Netskope-Terraform-Examples","owner":"optiv","isFork":false,"description":"Sample Terraform Files to deploy, and manage Netskope private access publishers and applications","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-07T13:32:44.149Z"}},{"type":"Public","name":"airCross","owner":"optiv","isFork":false,"description":"airCross is a tool that takes advantage of API functionality within VMWare's AirWatch MDM solution to perform single-factor authentication attacks. airCross can locate AirWatch authentication endpoint, validate the authentication strategy of the environment, collect GroupID authentication values, conduct single-factor authentication, and perform…","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":39,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-19T15:40:19.777Z"}},{"type":"Public","name":"Registry-Recon","owner":"optiv","isFork":false,"description":"Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":320,"forksCount":36,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-06T14:39:12.129Z"}},{"type":"Public archive","name":"InsecureShop","owner":"optiv","isFork":false,"description":"An Intentionally designed Vulnerable Android Application built in Kotlin.","allTopics":[],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":0,"issueCount":2,"starsCount":230,"forksCount":152,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-02T07:35:32.049Z"}},{"type":"Public","name":"Microsoft365_devicePhish","owner":"optiv","isFork":false,"description":"A proof-of-concept script to conduct a phishing attack abusing Microsoft 365 OAuth Authorization Flow ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":91,"forksCount":25,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-17T16:09:34.490Z"}},{"type":"Public","name":"showSSID","owner":"optiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":7,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-09T20:02:02.860Z"}},{"type":"Public","name":"mobile-nuclei-templates","owner":"optiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":385,"forksCount":79,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-01T05:40:31.215Z"}},{"type":"Public","name":"warmap-go","owner":"optiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-05T20:00:51.636Z"}},{"type":"Public","name":"evilginx2","owner":"optiv","isFork":true,"description":"Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":1929,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-22T20:48:31.147Z"}},{"type":"Public","name":"rustyIron","owner":"optiv","isFork":false,"description":"rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication attacks. rustyIron can locate the MobileIron MDM authentication endpoint, validate the authentication strategy of the environment, perform user enumeration, brute-force registration PIN values, and perform sin…","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":43,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-22T18:04:48.876Z"}},{"type":"Public","name":"BadOutlook","owner":"optiv","isFork":true,"description":"(kinda) Malicious Outlook Reader","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":38,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-02T18:01:06.120Z"}},{"type":"Public","name":"Yara-Rules","owner":"optiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-03T17:59:26.502Z"}},{"type":"Public","name":"CVE-2020-15931","owner":"optiv","isFork":false,"description":"Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":25,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-11T19:48:38.415Z"}}],"repositoryCount":47,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"optiv repositories"}